The Fort of Cyber Security – What is Smishing?

Pull up the drawbridge and protect your business from Smishing

But what exactly is Smishing?

The word ‘Smishing’ originates from both ‘SMS’ and ‘phishing’ combined. Phishing is the trickery of using imitation to get you to reveal personal, sensitive, or private information.

However, instead of using email, normal phone calls, hoax websites or VoIP, Smishing is carried out through text or SMS messages.

In similarity to both Phishing & Vishing, Smishing also uses a vast selection of scare tactics and emotional manipulation to trick you into giving up your information. The goal of is simple and exactly the same: To steal your money, your identity, or both.

 

Why is Smishing so perilous to my business?

Your private information needs to stay private, with a simple text message, that could all go up in flames.

Build a moat around your data and learn how to protect it, here are a few key tactics of Smishing:

 

The use of Social engineering – Leveraging your trust in order to obtain your private information

The threatening approach – “If you ignore this message you will be charged daily until you accept the terms”

Links & attachments (malicious) – Simple but effective, send 1000 texts with a single link, someone’s bound to click it

 

Along with various amounts of siege tools available, cybercriminals have an endless number of tricks to get your information.

 

How do you prevent Smishing attacks?

Everyone receives texts on a daily basis, most of the time they are from your friends, family or a legitimate source. But, every once in a while, you’ll be targeted by an anonymous number. To help you remain vigilant, below are some specific steps to prevent Smishing:

– Never reply to unknown numbers unless you are 100% confident it’s trustworthy

– Don’t reply to text messages riddled with errors & mistakes.

– Don’t click on any links or attachments within a text message.

– Never install applications that come through a text message, verify things first but always stick to the app store.

– If the preview looks dodgy, don’t even open it, just delete it.

 

Also, in order to maximise security for your mobile phone, we recommend a VPN. A Virtual Private Network will secure and encrypt any communication taking place between your mobile and the Internet on the other end. Therefore, giving you an extra layer of protection.

 

** Get your FREE pinpoint guide on Smishing below **

>Download the guide here<

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

The Fort of Cyber Security – What is Vishing?

Protect your business from the realms of Vishing

But what exactly is Vishing?

The word ‘Vishing’ is a mixture of ‘voice’ and ‘phishing.’ In which Phishing is the method of using imitation to get you to reveal personal, sensitive, or private information.

However, instead of using email, normal phone calls, or hoax websites, Vishers use an internet telephone service (VoIP).

Using a vast selection of scare tactics and emotional manipulation, the aim is to trick you into giving up your information. These Vishers even create fake Caller ID profiles which make the phone numbers seem trustworthy & legit. The goal of Vishing is simple: steal your money, your identity, or both.

 

Why do I need to know about Vishing?

Alike anyone else, your identity is everything. Vishing can come in a variety of forms, you need to be ready to catch out what’s real & trustworthy, compared to what’s fraud and will steal everything from you.

The most common form arrives in the voice of your Bank or your Credit card company.

 

“Your personal account has been breached. Please call this number to reset your account.”

 

The method of approach here is to inflict anxiety and panic, the fear of losing everything you’ve worked so hard for.

You might also see Vishing in the form of excitement and freebies.

 

“Congratulations! You’ve just won our grand prize of a 2-week holiday to the Maldives.”

 

From this point of view that seems fantastic, however, you’ll soon be asked to pay a ‘returnable fee’ to claim the prize, you won’t get that back.

As you can tell, there are hundreds of different methods to trick you into paying money or sharing your details.

 

How do you prevent Vishing attacks?

Everyone receives phone calls on a daily basis, 100% of the time they are completely legitimate, however you’ll always get an unknown number pop up when you least expect it. To help you remain vigilant, below are some specific steps to prevent Vishing:

 

– Be aware

– Don’t give into pressure

– Ignore phone calls from unknown numbers (If they’re important they’ll leave a message that’ll give you an idea if they’re trustworthy)

– Stay calm, if you’re unsure just hang up

– Always be cautious, certain people can be very convincing

 

** Get your FREE pinpoint guide on Vishing below **

>Download the guide here<

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

Let us guide your business to Remote Working

Let us guide your business to Remote Working!

 

If your employees have to work from home because of the Coronavirus emergency, the obvious question to ask is: Does your team have the equipment they need to work remotely?

 

With the majority of office devices being desktop, it’s important to consider sooner rather than later whether you need to buy laptops, should they need to access shared networks and if your business uses a Virtual private network.  It is advisable to provide your employees with safe and secure work laptops.

 

Due to increased demand, supply restrictions and shipping constraints, the availability of the required devices may be affected.  It is therefore essential that decisions are made with a degree of urgency.

 

You should also consider Telephony systems.  Could you utilise Office 365 to minimise costs (particularly if you are already using it)?  Or, should you instead consider other systems and online work phones such as VoIP?

 

Some of your employees may find working from home difficult. This is why every effort should be made to ensure your employees have an appropriate workspace at home. We do not suggest that you go out and buy everyone a desk and a chair. But we do advise that you clarify with your employees what their home working environment is, and offer support where it is possible and appropriate.

 

WE’RE CLOUDSCAPE.

 

It’s our belief that you should have the best solutions for your business.

We’ll get to know your business so that solutions can be tailored around your operation.   We are commercially savvy, so we will always aim to find the most cost-effective, time-efficient solutions that meet your technical/performance requirements.  If you feel that your data isn’t being backed up correctly, please get in touch.

The Fort of Cyber Security – What is Phishing?

What exactly is Phishing?

Phishing is the attempt and procedure of trying to gather private information using fraudulent emails and websites.

It’s more so known as a cyberattack that uses disguised emails as a weapon. The aim of the cybercriminals is to trick the email recipient into believing that the message is something of high importance — a message from the bank, for instance, or a note from someone in their company. All in hope of getting them to click into the email and open up the attachments or worse, hit reply and send over there identity.

 

What are the different types of Phishing?

Phishing comes in all different shapes and sizes, with a mixture of attacks that all link together in the hope and goal to steal your information.

 

Deceptive Phishing – The most common type of attack, usually an email from a recognised sender, hoping to steal your information via the means of imitating a legitimate provider

Spear Phishing – More prominent on social media platforms, an email from a recognised sender with personalised information to gain your trust and hopefully your private information

CEO Fraud – Phishing aimed primarily at the big fish companies; specifically targeting executives. Used to authorise fraudulent financial transfers as well as key information all of the employees.

Pharming – The method in tricking the user onto a malicious website, by changing the IP address to a trusted name and gaining information via login forms that farm your details.

 

How do you prevent being targeted by phishing attacks?

Phishing attacks are easy to spot once you understand what they want from you and what they look like, whether they plan on stealing your identity, your money or just personal information, there are a few ways to tell if it’s real or attempted theft:

  • Always check the spelling of the URLs in email links before you click or enter sensitive information
  • Watch out for URL redirects, where you’re subtly sent to a different website with identical design
  • If you receive an email from a source you know but it seems suspicious, contact that source with a new email, rather than just hitting reply
  • Don’t post personal data, like your birthday, vacation plans, or your address or phone number, publicly on social media

 

** Get your FREE pinpoint guide on Phishing below **

>Download the guide here<

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

The Fort of Cyber Security – What is a VPN?

But what exactly is a VPN?

A Virtual Private Network gives you online privacy & anonymity by creating a private network from a public internet connection.

VPNs hide your IP address so your online actions are untraceable. Most importantly, VPN services establish secure and encrypted connections to provide greater privacy than even a secured Wi-Fi hotspot.

 

Why do you need to use a VPN you ask?

Browsing the web or transacting on an unsecured Wi-Fi network means you could be potentially exposing your personal information and browsing endeavours. Which is why a virtual private network, more commonly known as a VPN, should be a must for anyone concerned about their online security and privacy. Especially from a business point of view.

 

How do you go about choosing a VPN?

What’s the best way to choose a virtual private network you’re probably thinking? Here are some questions to ask when you’re choosing a VPN provider:

– Do they respect your privacy?  (You’ll be surprised that not all providers will have a no-log policy…)

– Do they run the most current protocol?

– Do they set data limits?

– Where are the servers located?

– Will you be able to set up VPN access on multiple devices?

– How much will it cost?

 

** Get your FREE pinpoint guide on Virtual Private Networks below **

>Download the guide here<

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

Hackers Promise ‘No More Healthcare Cyber Attacks’

As leading cybercrime gangs promise not to attack healthcare organizations during the COVID-19 pandemic, can we take them at their word?

The coronavirus pandemic continues to bring out the best in so many people as individuals, communities and businesses combine in the fight against COVID-19. It has also exposed the worse sides of some, from those clearing the supermarket shelves and preventing vulnerable people from getting the supplies they need, to profiteering companies. Then there are the cyber-criminals exploiting fear and the need for information to spread malware and defraud victims. But could the criminals be having a change of heart? The cybercrime groups behind two of the most prolific ransomware threats have issued statements that they will not attack healthcare and medical targets during the coronavirus crisis. The problem with this is twofold: can you take a criminal gang at their word, and can they prevent healthcare organizations from getting caught in the attack crossfire even if they wanted to?

 

The COVID-19 ransomware threat

Ransomware continues to be one of the most severe threats facing organizations of all kinds, especially as attack methods continue to evolve. Like any criminal enterprise, the gangs behind the operation of ransomware will exploit current concerns to infect victims. The coronavirus pandemic is, sadly, not exempt from this. We’ve already seen COVID-19 infection distribution maps laced with malware, and the U.S. Attorney, Scott Brady, has warned people to be wary of an “unprecedented” wave of coronavirus scams.

 

Ransomware cybercrime gangs promise to give healthcare a free pass

Lawrence Abrams, the creator of BleepingComputer, reached out to the cybercrime groups behind the operation of some of the most prolific and dangerous ransomware threats. Abrams asked a simple question: will you continue to target health and medical organizations during the COVID-19 pandemic? At the time of writing, two had replied and their answers might surprise many readers. The first to respond were the operators of the DoppelPaymer ransomware threat, who told Abrams that they “always try to avoid hospitals, nursing homes.” When attacking local government targets, they “do not touch 911,” although sometimes emergency communications are hit due to network misconfigurations.

Today In: Cybersecurity

Interestingly, the DoppelPaymer cybercrime group has said that if a medical or healthcare organization does get hit by mistake, then it will provide a free decrypter code. “If we do it by mistake, we’ll decrypt for free,” the threat actors said, although pharmaceutical companies are not included in this ransomware amnesty. “They earn a lot of extra on panic,” the criminals said, adding that they have “no wish to support them.”

DoppelPaymer is an example of what Microsoft refers to as human-operated ransomware, causing havoc with ransom demands that use exfiltrated data as leverage. This is where the promises not to target health organizations fall a little flat; the risk to third parties remains. Ask Lockheed Martin, SpaceX and Tesla who were victims of the kind of collateral damage that DoppelPaymer can cause. Although not infected by the ransomware themselves, sensitive documents belonging to them and exfiltrated from a parts supplier, which did fall victim, were published by the cyber-criminals.

Maze ransomware criminals confirm they will stop attacking medical organizations

The operators of the Maze ransomware threat also said they would stop attacking medical organizations until “the stabilization of the situation with the virus.” The Maze actors did not confirm whether a decrypter would be available if healthcare organizations are infected unintentionally. However, security vendor Emsisoft, in partnership with incident response outfit Coveware, emailed me to confirm that it will be offering a completely free of charge ransomware recovery service to critical care hospitals and other healthcare providers. This includes the development of a decryption tool where possible.

At the time of writing, there has been no such promise from the criminals behind the Ryuk threat. Ryuk was the ransomware that recently took down North Carolina city and county government systems, and led to the City of New Orleans declaring a state of emergency as 2019 came to an end.

 

Self-preservation and not altruism

“If this announcement from ransomware operators, also known as cybercriminals, is accurate, it is motivated by self-preservation and not altruism,” Ian Thornton-Trump, CISO at Cyjax, says. He bases this on the fact that the law-enforcement response to any such attack during a time of crisis like this would be “overwhelming.” And that’s before even considering the military and intelligence agency resources that could be thrown at criminals attacking critical healthcare targets during a pandemic. “The last thing cybercriminals want is an APT actor’s offensive capabilities deployed against them,” Thornton-Trump told me, “a particularly spectacular and effective ransomware attack may even elicit military action up to and including a special forces mission to take out the actors responsible for the cyber-attack.”

The criminals promise could be hard to implement in the real world where external facing IP addresses will not necessarily identify a target as being a healthcare organization, or part of the critical supply chain that supports one. “The delivery of health care from drugs, lab work to medical equipment such as N-95 masks or Brew Dog’s re-tooling to produce a product like a hand sanitizer,” Thornton-Trump explains, “involves a multitude of critical supply chain relationships: I fear that the criminals lack the knowledge of how multi-faceted health care delivery is and what organizations deliver the health care services.”

Thornton-Trump has some stark advice for those cyber-criminals: “shut down operations completely for the duration of the coronavirus pandemic, lest you draw the ire of an angry nation with significant cyber capabilities of their own.”

Jake Moore, a cybersecurity specialist at ESET, warns that considering these promises, “we mustn’t get complacent as there are thousands of threat actors, each with a different level of conscience and ethics.” Even if these groups that responded, he argues, can be trusted, “that doesn’t mean the health sector should take their eye off the ball for any moment. Don’t forget that WannaCry crippled the NHS without any thought of the impact on the country and cost to the industry.” And WannaCry wasn’t even targeting healthcare; the NHS was just collateral damage.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.forbes.com/sites/daveywinder/2020/03/19/coronavirus-pandemic-self-preservation-not-altruism-behind-no-more-healthcare-cyber-attacks-during-covid-19-crisis-promise/#7346090f252b

The Fort of Cyber Security

Let us guide your business to the Fort of Cyber Security!

Cyber threats are everywhere…

It’s important to understand the current patterns in security threats, which enable you to identify your vulnerabilities and ultimately take steps to better protect your sensitive data.

 

Cyber Security on the most part is about being aware and alert of potential threats – with knowledge and insight you can work to ensure your team know what to look out for and, should a potential threat arise, do the right thing as your ‘human firewall’ to common threats.

 

In this guide, we will take you through 14 key cybersecurity awareness topics to be aware of. There are many very cost-effective, (some even free!), steps you can put in place to begin protecting your business more effectively. Alongside best practice procedures is a range of cybersecurity tools, which will considerably step-up your defensive barriers by design.

 

Cyber threats come in many different & unique forms

 

We all think of viruses as the age-old problem that impacts the health of our computer systems, however, in this digital age, we’re open to a whole host of threats each with their own name and set of problems as showcased in this educational series of content we are releasing.

 

** Discover our top 14 recommendations for your Cyber Security **

>Download the guide here<

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

Coronavirus: How hackers are preying on fears of Covid-19

Security experts say a spike in email scams linked to coronavirus is the worst they have seen in years. Cyber-criminals are targeting individuals as well as industries, including aerospace, transport, manufacturing, hospitality, healthcare and insurance.

 

Phishing emails written in English, French, Italian, Japanese, and Turkish languages have been found.

 

1. Click here for a cure

Email scam screenshot

Researchers at the cyber-security firm Proofpoint first noticed a strange email being sent to customers in February. The message purported to be from a mysterious doctor claiming to have details about a vaccine being covered up by the Chinese and UK governments.

The firm says people who click on the attached document are taken to a spoof webpage designed to harvest login details. It says up to 200,000 of the emails are being sent at a time.

“We have seen 35-plus consecutive days of malicious coronavirus email campaigns, with many using fear to convince victims to click,” says Sherrod DeGrippo from the company’s threat research and detection team.

Proofpoint says three to four variations are launched each day.

“It’s obvious these campaigns are returning dividends for cyber-criminals,” says Ms DeGrippo.

The best way to see where a link will take you is to hover your mouse cursor over it to reveal the true web address. If it looks dodgy, don’t click.

 

2. Covid-19 tax refund

Screenshot of email tax scam

Researchers at cyber-security firm Mimecast flagged this scam a few weeks ago. On the morning they detected it, they saw more than 200 examples in just a few hours.

If a member of the public clicked on “access your funds now”, it would take them to a fake government webpage, encouraging them to input all their financial and tax information.

“Do not respond to any electronic communication in relation to monies via email,” says Carl Wearn, head of e-crime at Mimecast. “And certainly do not click on any links in any related message. This is not how HMRC would advise you of a potential tax refund.”

 

3. Little measure that saves

Screenshot of fake WHO scam

Hackers pretending to represent the World Health Organization (WHO) claim that an attached document details how recipients can prevent the disease’s spread.

“This little measure can save you,” they claim.

But Proofpoint says the attachment doesn’t contain any useful advice, and instead infects computers with malicious software called AgentTesla Keylogger.

This records every keystroke and sends it to the attackers, a tactic that allows them to monitor their victims’ every move online.

To avoid this scam, be wary of emails claiming to be from WHO, as they are probably fake. Instead visit its official website or social media channels for the latest advice.

 

4. The virus is now airborne

Screenshot of fear-inducing email scam

The subject line reads: Covid-19 – now airborne, increased community transmission.

It is designed to look like it’s from the Centres for Disease Control and Prevention (CDC). It uses one of the organisation’s legitimate email addresses, but has in fact been sent via a spoofing tool.

Cofense, the cyber-defence provider, first detected the scam and describes it as an example of hackers “weaponising fear and panic”.

It says the link directs victims to a fake Microsoft login page, where people are encouraged to enter their email and password. Then victims are redirected to the real CDC advice page, making it seem even more authentic. Of course, the hackers now have control of the email account.

Cofense says the combination of a “rather good forgery” and a “high stress situation” make for a potent trap.

One way to protect yourself is to enable two-factor authentication, so that you have to enter a code texted or otherwise provided to you, to access your email account.

 

5. Donate here to help the fight

Screenshot of CDC Bitcoin scam

This example was reported to malware experts Kaspersky. The fake CDC email asks for donations to develop a vaccine, and requests payments be made in the cryptocurrency Bitcoin.

The premise is of course ridiculous, but the email address and signature look convincing.

Overall, Kaspersky says it has detected more 513 different files with coronavirus in their title, which contain malware.

“We expect the numbers to grow, of course, as the real virus continues to spread,” says David Emm, principal security researcher at the firm.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.bbc.co.uk/news/technology-51838468

Advanced Threat Protection in Office 365

Industry Leading Threat Detection

Catch threats before they disrupt your organisation, keeping your data, intellectual property and users safe from email phishing attacks and zero-day malware.

Keeping up to date with the threat landscape can be nearly impossible as the increasing sophistication of rapidly evolving unknown threats, can quickly outdate the protections that you may have put in place. At the core of preventing any malicious attack is how quickly we can detect malicious activity. To help you to stay ahead of the threat landscape, Microsoft invests at least a billion dollars in this area annually.

Our security teams span thousands of cyber-security experts globally and serve as a virtual extension of your own internal security teams. Utilising signals from the Microsoft Intelligent Security Graph in conjunction with machine learning, they determine known and unknown attack vectors.

 

What’s the deal with ATP, is it any good?

Advanced Threat Protection safeguards your organisation against sophisticated threats such as phishing and zero-day malware and automatically investigate and remediate attacks. Including all the following:

  • Anti-phishing

  • Safe Attachments

  • Safe Links

  • Anti-spam

  • Spoof Intelligence

  • Anti-malware

 

We highly recommend ATP to better secure your Office 365

The reasons to upgrade and protect your business couldn’t be any clearer. Cybersecurity is always on the rise, with not only phishing but ransomware and many other threats.

Thankfully, Mimecast Targeted Threat Protection covers all the areas of Office 365 that you’ll need.

It uses multiple, sophisticated detection engines and a diverse set of threat intelligence sources to protect your business.

 

Get the best solution for your business

At Cloudscape, we take a holistic approach to technology – offering a solution, competitive pricing and expert consultancy on each nut & bolt of your tech infrastructure.

If you have any concerns, questions or simply want to explore how to better secure your business, please do get in touch with the team for a FREE demonstration of Office 365 ATP or to further discuss your Cyber Security picture.

To book a consultation or to arrange a further discussion, please get in touch.

Ransomware Costs May Have Hit $170bn in 2019

There were nearly half a million ransomware infections reported globally last year, costing organizations at least $6.3bn in ransom demands alone, according to estimates from Emsisoft.

The security vendor analyzed submissions to the ID Ransomware identification service during 2019 and found a total of 452,121 records.

However, around half of these were related to a type of ransomware called STOP which is mainly targeted at home users, so its financial calculations are based on more like 226,000 victims.

What’s more, the firm estimated that only around 25% of organizations affected by ransomware use the ID Ransomware service, so it provided both a minimum cost based on 50% of submissions and a larger figure based on four-times that number.

With the average ransom demand around $84,000 and roughly a third of firms paying up, Emisoft estimated minimum global costs at $6.3bn and a higher figure at $25bn.

Working out downtime costs was harder, the firm admitted.

Gartner previously put the average at more than $5600 per minute – so we have used the extremely conservative figure of $10,000 per day,” it explained. “This figure has no basis in reality and we have included it simply to illustrate the enormity of the costs. The actual costs are almost certainly much higher.”

When combined with ransom payments, downtime of 16 days would mean that globally, firms spent at least $42.4bn on ransomware last year. The higher figure, taking into account those that didn’t report incidents to ID Ransomware, is estimated at a staggering $170bn.

That’s in stark contrast to the FBI report released this week, which claimed that losses reached just $9m last year. However, the caveats are that just 2047 cases were reported to the Feds in 2019, and the FBI admitted that its calculations did not include “lost business, time, wages, files, or equipment, or any third party remediation services acquired by a victim.”

Stay up-to-date with the latest information security trends and topics by registering for Infosecurity Magazine’s next Online Summit. Find out more here.

Emisoft claimed that an accurate estimation of the scale of financial damage caused by ransomware was not the point of the exercise.

“The intention of this report is not to accurately estimate the costs, which is impossible due to a dearth of data, but rather to shine a light on the massive economic impact of these incidents in the hope that doing so will help governments and law enforcement agencies formulate a proportionate response to the ransomware crisis,” it concluded.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/news/ransomware-costs-may-have-hit-170/